Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2801 First vendor Publication 2010-08-09
Vendor Cve Last vendor Modification 2021-04-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2801

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11885
 
Oval ID: oval:org.mitre.oval:def:11885
Title: DSA-2087-1 cabextract -- programming error
Description: It was discovered that a programming error in the archive test mode of cabextract, a program to extract Microsoft Cabinet files, could lead to the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 1.2-3+lenny1. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your cabextract package.
Family: unix Class: patch
Reference(s): DSA-2087-1
CVE-2010-2801
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cabextract
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25649
 
Oval ID: oval:org.mitre.oval:def:25649
Title: SUSE-SU-2014:0886-1 -- Security update for cabextract
Description: cabextract was updated to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0886-1
CVE-2010-2800
CVE-2010-2801
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): cabextract
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for cabextract FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_cabextract_fc14.nasl
2010-12-02 Name : Fedora Update for libmspack FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_libmspack_fc14.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_cabextract_fc12.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_libmspack_fc12.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_cabextract_fc13.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_libmspack_fc13.nasl
2010-08-21 Name : Debian Security Advisory DSA 2087-1 (cabextract)
File : nvt/deb_2087_1.nasl
2010-08-20 Name : Mandriva Update for cabextract MDVSA-2010:154 (cabextract)
File : nvt/gb_mandriva_MDVSA_2010_154.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66957 cabextract Quantum Decompressor Crafted Quantum Archive Integer Signedness DoS

Nessus® Vulnerability Scanner

Date Description
2014-07-11 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_cabextract-140627.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-09.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14135.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14634.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14722.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-154.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2087.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42173
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=329891
http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revis...
http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/...
http://www.cabextract.org.uk/#changes
https://bugzilla.redhat.com/show_bug.cgi?id=620454
DEBIAN http://www.debian.org/security/2010/dsa-2087
MLIST http://marc.info/?l=oss-security&m=128076168623266&w=2
http://marc.info/?l=oss-security&m=128077976522470&w=2
VUPEN http://www.vupen.com/english/advisories/2010/1903
http://www.vupen.com/english/advisories/2010/1997
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60891

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:12:09
  • Multiple Updates
2021-04-26 17:22:49
  • Multiple Updates
2021-04-22 01:12:26
  • Multiple Updates
2020-05-23 01:42:23
  • Multiple Updates
2020-05-23 00:26:10
  • Multiple Updates
2017-08-17 09:23:04
  • Multiple Updates
2016-04-26 19:58:41
  • Multiple Updates
2014-07-12 13:28:07
  • Multiple Updates
2014-02-17 10:56:36
  • Multiple Updates
2013-05-10 23:29:32
  • Multiple Updates